Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2018-AVI-492
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Chrome. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Google Chrome versions ant\u00e9rieures \u00e0 70.0.3538.67", "product": { "name": "Chrome", "vendor": { "name": "Google", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2018-17463", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17463" }, { "name": "CVE-2018-17476", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17476" }, { "name": "CVE-2018-17468", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17468" }, { "name": "CVE-2018-17464", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17464" }, { "name": "CVE-2018-17473", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17473" }, { "name": "CVE-2018-17474", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17474" }, { "name": "CVE-2018-17471", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17471" }, { "name": "CVE-2018-5179", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5179" }, { "name": "CVE-2018-17467", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17467" }, { "name": "CVE-2018-17475", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17475" }, { "name": "CVE-2018-17470", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17470" }, { "name": "CVE-2018-17462", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17462" }, { "name": "CVE-2018-17466", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17466" }, { "name": "CVE-2018-17465", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17465" }, { "name": "CVE-2018-17469", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17469" }, { "name": "CVE-2018-17477", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17477" }, { "name": "CVE-2018-17472", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17472" } ], "initial_release_date": "2018-10-17T00:00:00", "last_revision_date": "2018-10-17T00:00:00", "links": [], "reference": "CERTFR-2018-AVI-492", "revisions": [ { "description": "Version initiale", "revision_date": "2018-10-17T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Chrome.\nElles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et\nun contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Chrome", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Google du 16 octobre 2018", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html?utm_source=feedburner\u0026utm_medium=feed\u0026utm_campaign=Feed%3A+GoogleChromeReleases+%28Google+Chrome+Releases%29" } ] }
CVE-2018-17469 (GCVE-0-2018-17469)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Heap buffer overflow
Summary
Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/880675" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/880675" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect handling of PDF filter chains in PDFium in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/880675", "refsource": "MISC", "url": "https://crbug.com/880675" }, { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17469", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17476 (GCVE-0-2018-17476)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect security UI
Summary
Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:05.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/812769" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/812769" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17476", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect dialog placement in Cast UI in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://crbug.com/812769", "refsource": "MISC", "url": "https://crbug.com/812769" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17476", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:05.016Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17473 (GCVE-0-2018-17473)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/882078" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/882078" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17473", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect handling of confusable characters in Omnibox in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient policy enforcement" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "https://crbug.com/882078", "refsource": "MISC", "url": "https://crbug.com/882078" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17473", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17474 (GCVE-0-2018-17474)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/843151" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/843151" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17474", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use after free in HTMLImportsController in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "https://crbug.com/843151", "refsource": "MISC", "url": "https://crbug.com/843151" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17474", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-5179 (GCVE-0-2018-5179)
Vulnerability from cvelistv5
Published
2019-04-26 13:55
Modified
2024-08-05 05:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Covert Channel
Summary
A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox 60.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:26:46.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All versions prior to Firefox 60" } ] } ], "descriptions": [ { "lang": "en", "value": "A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox 60." } ], "problemTypes": [ { "descriptions": [ { "description": "Covert Channel", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-26T16:14:35", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-5179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_value": "All versions prior to Firefox 60" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox 60." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Covert Channel" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/", "refsource": "MISC", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-11/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2018-5179", "datePublished": "2019-04-26T13:55:13", "dateReserved": "2018-01-03T00:00:00", "dateUpdated": "2024-08-05T05:26:46.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17465 (GCVE-0-2018-17465)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uninitialized Use
Summary
Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/870226" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Uninitialized Use", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/870226" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uninitialized Use" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "https://crbug.com/870226", "refsource": "MISC", "url": "https://crbug.com/870226" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17465", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17470 (GCVE-0-2018-17470)
Vulnerability from cvelistv5
Published
2019-01-09 19:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Heap buffer overflow
Summary
A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/877874" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-10T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/877874" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17470", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://crbug.com/877874", "refsource": "MISC", "url": "https://crbug.com/877874" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17470", "datePublished": "2019-01-09T19:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17466 (GCVE-0-2018-17466)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Out of bounds read
Summary
Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html" }, { "name": "RHSA-2018:3833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3833" }, { "name": "RHSA-2018:3831", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3831" }, { "name": "DSA-4362", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4362" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "USN-3844-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3844-1/" }, { "name": "106168", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106168" }, { "name": "RHSA-2019:0159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0159" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "DSA-4354", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4354" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "USN-3868-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3868-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/880906" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" }, { "name": "RHSA-2019:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0160" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-25T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html" }, { "name": "RHSA-2018:3833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3833" }, { "name": "RHSA-2018:3831", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3831" }, { "name": "DSA-4362", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4362" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "USN-3844-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3844-1/" }, { "name": "106168", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106168" }, { "name": "RHSA-2019:0159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0159" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "DSA-4354", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4354" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "USN-3868-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3868-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/880906" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" }, { "name": "RHSA-2019:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0160" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17466", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html" }, { "name": "RHSA-2018:3833", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3833" }, { "name": "RHSA-2018:3831", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3831" }, { "name": "DSA-4362", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4362" }, { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "USN-3844-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3844-1/" }, { "name": "106168", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106168" }, { "name": "RHSA-2019:0159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0159" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "DSA-4354", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4354" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "USN-3868-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3868-1/" }, { "name": "https://crbug.com/880906", "refsource": "MISC", "url": "https://crbug.com/880906" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" }, { "name": "RHSA-2019:0160", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0160" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17466", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17472 (GCVE-0-2018-17472)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient policy enforcement
Summary
Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the <iframe> sandbox via a crafted HTML page.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/822518" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the \u003ciframe\u003e sandbox via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient policy enforcement", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/822518" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17472", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the \u003ciframe\u003e sandbox via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient policy enforcement" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/822518", "refsource": "MISC", "url": "https://crbug.com/822518" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17472", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17475 (GCVE-0-2018-17475)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect security UI
Summary
Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/852634" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/852634" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17475", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/852634", "refsource": "MISC", "url": "https://crbug.com/852634" }, { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17475", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17477 (GCVE-0-2018-17477)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect security UI
Summary
Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/863703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/863703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect dialog placement in Extensions in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of extension popups via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://crbug.com/863703", "refsource": "MISC", "url": "https://crbug.com/863703" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17477", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17467 (GCVE-0-2018-17467)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect security UI
Summary
Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/844881" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/844881" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17467", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficiently quick clearing of stale rendered content in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://crbug.com/844881", "refsource": "MISC", "url": "https://crbug.com/844881" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17467", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17468 (GCVE-0-2018-17468)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/876822" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/876822" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect handling of timer information during navigation in Blink in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obtain cross origin URLs via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" }, { "name": "https://crbug.com/876822", "refsource": "MISC", "url": "https://crbug.com/876822" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17468", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17471 (GCVE-0-2018-17471)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect security UI
Summary
Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/873080" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/873080" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17471", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect dialog placement in WebContents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to obscure the full screen warning via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://crbug.com/873080", "refsource": "MISC", "url": "https://crbug.com/873080" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17471", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.974Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17463 (GCVE-0-2018-17463)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2025-07-30 01:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/888923" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2018-17463", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-29T17:17:01.329865Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-06-08", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-17463" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:46:11.500Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-06-08T00:00:00+00:00", "value": "CVE-2018-17463 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.64", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-05T22:06:07.000Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/888923" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "chrome-cve-admin@google.com", "ID": "CVE-2018-17463", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "70.0.3538.64" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect side effect annotation in V8 in Google Chrome prior to 70.0.3538.64 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "https://crbug.com/888923", "refsource": "MISC", "url": "https://crbug.com/888923" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" }, { "name": "http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156640/Google-Chrome-67-68-69-Object.create-Type-Confusion.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17463", "datePublished": "2018-11-14T15:00:00.000Z", "dateReserved": "2018-09-25T00:00:00.000Z", "dateUpdated": "2025-07-30T01:46:11.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17462 (GCVE-0-2018-17462)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Use after free
Summary
Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/888926" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/888926" }, { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17462", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect refcounting in AppCache in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform a sandbox escape via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/888926", "refsource": "MISC", "url": "https://crbug.com/888926" }, { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17462", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-17464 (GCVE-0-2018-17464)
Vulnerability from cvelistv5
Published
2018-11-14 15:00
Modified
2024-08-05 10:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect security UI
Summary
Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:47:04.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/887273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105666" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "70.0.3538.67", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2018-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect security UI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-24T10:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "DSA-4330", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-10" }, { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/887273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105666" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2018-17464", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": " 70.0.3538.67" } ] } } ] }, "vendor_name": "Google" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect handling of history on iOS in Navigation in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect security UI" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4330", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4330" }, { "name": "RHSA-2018:3004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3004" }, { "name": "GLSA-201811-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-10" }, { "name": "https://crbug.com/887273", "refsource": "MISC", "url": "https://crbug.com/887273" }, { "name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html", "refsource": "CONFIRM", "url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html" }, { "name": "105666", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105666" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2018-17464", "datePublished": "2018-11-14T15:00:00", "dateReserved": "2018-09-25T00:00:00", "dateUpdated": "2024-08-05T10:47:04.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…